Advantech WebAccess HMI Designer, Versions 2.1.9.31 and prior. Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-20-219-02 Third Party Advisory US Government Resource
https://www.zerodayinitiative.com/advisories/ZDI-20-956/ Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2020-08-06T18:20:45

Updated: 2020-08-10T16:06:10

Reserved: 2020-07-31T00:00:00


Link: CVE-2020-16213

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-08-06T19:15:13.737

Modified: 2022-10-06T19:11:49.547


Link: CVE-2020-16213

JSON object: View

cve-icon Redhat Information

No data.

CWE